tmacbg

tmacbg

Geek Repo

Github PK Tool:Github PK Tool

tmacbg's repositories

Hacking-Windows

A FREE Windows C development course where we will learn the Win32API and reverse engineer each step utilizing IDA Free in both an x86 and x64 environment.

Language:CLicense:Apache-2.0Stargazers:2Issues:0Issues:0

arya

Arya is a unique tool that produces pseudo-malicious files meant to trigger YARA rules. You can think of it like a reverse YARA.

License:MITStargazers:0Issues:0Issues:0

awesome-linux-rootkits

awesome-linux-rootkits

License:CC0-1.0Stargazers:0Issues:0Issues:0

bambdas

Bambdas collection for Burp Suite Professional and Community.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

cerez

Cerez 😈 LD_PRELOAD rootkit

License:MITStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 PoC

Language:HTMLStargazers:0Issues:1Issues:0

CVE-2021-41773

CVE-2021-41773 playground

Language:DockerfileStargazers:0Issues:1Issues:0

DahuaLoginBypass

Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

dark-web-osint-tools

OSINT Tools for the Dark Web

Stargazers:0Issues:1Issues:0

DevSecOps-Pipelines

Application Security pipelines

Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

http-request-smuggling

HTTP Request Smuggling Detection Tool

License:MITStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

iKy

OSINT Project

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

License:GPL-3.0Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

Nim-Reverse-Shell

A simple and stealthy reverse shell written in Nim that bypasses Windows Defender detection. This tool allows you to establish a reverse shell connection with a target system. Use responsibly for educational purposes only.

Language:NimLicense:MITStargazers:0Issues:0Issues:0

offensivesecurity

Scripts for offensive security

Stargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

public-pentesting-reports

Curated list of public penetration test reports released by several consulting firms and academic security groups

Language:CSSStargazers:0Issues:0Issues:0

reconmaster

ReconMaster contest - scripts used and a little write-up

Stargazers:0Issues:0Issues:0

reset-tolkien

Unsecure time-based secret exploitation and Sandwich attack implementation Resources

License:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

samlists

Free, libre, effective, and data-driven wordlists for all!

License:MITStargazers:0Issues:0Issues:0

vaf

Vaf is a cross-platform very advanced and fast web fuzzer written in nim

Language:NimLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VDR

Vulnerable driver research tool, result and exploit PoCs

License:GPL-3.0Stargazers:0Issues:0Issues:0